Configure User Authentication in Web Service

Hi,
I have a receiver soap channel that consume a web service with user authentication. I am setting the user/password in Connection Parameters section, but I'm getting the error from the web service:
Incoming message does not contain required Security header
Any ideas about what's wrong in my channel?
Regards,
Ismael

Hi,
It doesn't work in my case (It's said in the first post).
I have tested it using PI 7.1 using:
- "Message Protocol=SOAP 1.1." and filling user/password in "Configure User Authentification" and I get the error:
soap fault: WSDoAllReceiver: Incoming message does not contain required Security header
- "Message Protocol=Axis ." I get the error:
com.sap.engine.interfaces.messaging.api.exception.MessagingException:
javax.ejb.EJBException: Exception in getMethodReady() for stateless bean sap.com/com.sap.aii.axis.app*xml|com.sap.aii.adapter.axis.ejb.jar*xml|AFAdapterBean;
nested exception is: com.sap.engine.services.ejb3.util.pool.PoolException: javax.ejb.EJBException:
Exception raised from invocation of public void com.sap.aii.adapter.axis.modules.AFAdapterBean.ejbCreate() throws javax.ejb.CreateException method on bean instance com.sap.aii.adapter.axis.modules.AFAdapterBean@5902bd4b for bean sap.com/com.sap.aii.axis.app*xml|com.sap.aii.adapter.axis.ejb.jar*xml|AFAdapterBean; nested exception is: javax.ejb.CreateException: java.lang.NoClassDefFoundError: org/apache/axis/AxisFault
Regards,

Similar Messages

  • SUP user authentication for web services

    Hi there.
    Has anyone in the comunity had any experience with building Web Service based Mobile Business Object (MBO) in SUP 1.5.2. We have built a mobile application for a blackberry device which consumes two ERP web services. The application deploys successfully and runs on the blackberry device just fine. However, untill now the user credentials needed to authenticate a consumer to a web service has been hard-coded into the mobile business object. This, from an accountability point of view, is not an acceptible model (i.e. all mobile users would be logging in to the ERP backend with 1 common user ID).
    Has anyone had any experience and could suggest an an alternative solution to this that would support accountability i.e. map SUP users to ERP users, trusted connections etc. and is this possible with SUP 1.5.2?
    S

    Actually, SUP 1.5.2 just provides the HTTP basic authentication for WS-MBO. It is enable that to create 'username' and 'password' on the WS-MBO as two input parameters. Thus, you can design your device app in SUP to prompt the dialog to accpet the username and password before you access your WS-MBO. Similar, if your web-service has input argument for username and password, you also can design a dialog like above.

  • User Authentication for Web Services

    Hi,
    I am developing a web services that resides in Intranet. Thus, would like to implement application layer of user authetication, i.e. to match the input user name and password against Database record through a web service logon() method. If authentication is passed, the client program is allowed to call subsequence web service methods, else exception needs to be thrown when calling subsequence methods.
    As understand that each method call to web services is treated seperately. Thus, how can we implement the authentication so that the client program only passes in the user name and password at once through logon() method, instead of perfoming the authentication for each method?
    Appreciate the advice. Thanks.

    Hi,
    But, I need to develop the web services logon method using WSDL which generated the LogonBindingImpl.java, instead of web services using EJB bean.
    Besides, the Web Service logon method (LogonBindingImpl.java) need to accept the input user name and password to check with the user name and password that stored in database table through the EJB bean. If checking successful, client program is allowed to invoke other WebServices method, else login failed exception need to be thrown when client calling other web services methods.
    Appreciate the advice here on how to achieve that. Thanks.

  • User Authentication in Web Dynpro Java

    Hi guys,
    I was just wondering how user authentication can be achieved in WDJ? In Web Dynpro ABAP this comes for free when you launch an application. However, in WDJ we can deploy and call the URL without any authentication at all. Is there a way to configure this or do we really have to code this? Thanks! Generous points will be awarded!

    Hi Alex,
    check this links,
    Re: User Authentication in Web Dynpro Application
    Authentication of Web Dynpro
    Using Web Dynpro authentication for a Web Service call
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/dd48d990-0201-0010-92a3-c3ed7e9fd244
    http://help.sap.com/saphelp_nw04s/helpdata/en/04/ee8b8b0d23b746854897adc5611c1d/frameset.htm
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/8304e990-0201-0010-ed8b-d978f1e67b1e
    Regards,
    vino

  • Authentication in web service

    hello Gurus,
    I have scenario from Proxy to SOAP.
    Here i am using SOAP Adapter.
    My receiver needs security info (like user id and password) in soap header like below.
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:q0="http://www.ibm.com/xmlns/prod/commerce/member" xmlns:q1="http://www.openapplications.org/oagis/9" xmlns:q2="http://www.openapplications.org/oagis/9/unqualifieddatatypes/1.1" xmlns:q3="http://www.ibm.com/xmlns/prod/commerce/foundation" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
    <soapenv:Header>
    <wsse:Security soapenv:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wsswssecurity-secext-1.0.xsd">
    <wsse:UsernameToken>
      <wsse:Username>userid</wsse:Username>
      <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wssusername-token-profile-1.0#PasswordText">password</wsse:Password>
      </wsse:UsernameToken>
      </wsse:Security>
      </soapenv:Header>
    <soapenv:Body>
    I tried using option Configure User Authentication, but it is not adding userid and password information in SOAP Header.
    I was going through couple of forum questions and they are suggesting using Axis framework for this.
    Is there any other solution then this? or do i need to go with Axis framework option?
    Thanks,
    Hetal

    Hello All,
    I took approach for Axis adapter.
    I have configured Axis Receiver adapter.
    Configuration is as below:
    Transport protocol : HTTP (Axis)
    Message Protocol : Axis
    Adapter Engine: Integration Server
    Url: http://<host>:<port>/webapp/wcs/services/Service
    Authentication : NTLM
    User id : <userid>
    Password : <Password>
    Soap Version: 1.1
    Encapsulation Format : MIME
    Payload extraction: Soap Body Child
    But still i am not able to get userid and password in SOAP Header
    Still my SOAP Header looks like below:
    <SOAP:Envelope xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/">
    - <SOAP:Header>
    - <sap:Main xmlns:sap="http://sap.com/xi/XI/Message/30" versionMajor="3" versionMinor="0" SOAP:mustUnderstand="1" xmlns:wsu="http://www.docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" wsu:Id="wsuid-main-92ABE13F5C59AB7FE10000000A1551F7">
      <sap:MessageClass>ApplicationMessage</sap:MessageClass>
      <sap:ProcessingMode>asynchronous</sap:ProcessingMode>
      <sap:MessageId>55fb71f0-8f72-11df-8a20-0017a451d38e</sap:MessageId>
      <sap:TimeSent>2010-07-14T18:05:07Z</sap:TimeSent>
    - <sap:Sender>
      <sap:Party agency="" scheme="" />
      <sap:Service>Sys_CPD_110</sap:Service>
      </sap:Sender>
    - <sap:Receiver>
      <sap:Party agency="" scheme="" />
      <sap:Service>Sys_DHDSWebsphere_1</sap:Service>
      </sap:Receiver>
      <sap:Interface namespace="urn:csc.hdsupply.com:pricing:winningrel:ws">ia_test_Web</sap:Interface>
      </sap:Main>
    - <sap:ReliableMessaging xmlns:sap="http://sap.com/xi/XI/Message/30" SOAP:mustUnderstand="1">
      <sap:QualityOfService>ExactlyOnce</sap:QualityOfService>
      </sap:ReliableMessaging>
    Any idea if m still missing some configuration.
    Thanks,
    Hetal

  • Authenticating the web service

    Hi
        i am using a web service but not able there i have hard coded the username and password to access the web service i don't want that i want user should enter the user name and password used in UME authentication or it should call separate HTTP Authentication but i am not able to do that so please guide me in this regards
    Thanks in advance

    Hi,
    Run through the following links to know about authentication for web service:
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/aed49d0d-0301-0010-6d84-e3e104dc1644
    http://help.sap.com/saphelp_nw04/helpdata/en/7c/a6d13f83a14d21e10000000a1550b0/frameset.htm
    Hope this helps,
    Regards,
    Srinivasan T

  • Configure User Authentication on SOAP Receiver Adapter

    Hi,
    I am calling a WebService that is available over the internet.  We are on PI 7.1 and I am using a Soap Receiver Adapter.  The configuration was downloaded from SAP in a partner package.  The development in the package was done on XI3. 
    I need to call the WS with user authentication.  I've selected the "Configure User Authentication" radio button and entered the username and password.  The message fail with "HTTP 401 Unauthorized" and it is because the user details are not being send from the adapter.  If I copy the XML payload to a XML tool, like Stylus Studio, I can call the webservice successfully.  I've read through numerous blogs and messages on this Forum, including adding the adapter module (MessageTransformBean) and changing the Conversion Parameters without any luck. 
    Any suggestions please?
    Thanks

    I am calling a WebService that is available over the internet.
    I copy the XML payload to a XML tool, like Stylus Studio, I can call the webservice successfully.
    normally the webservices that we use (from internet) are freely available...meaning they dont require any username/ password.
    if no credentials are required then do not select Configure User Authentication...uncheck it....if user-details are provided by the Webservice, then use these details (not your XI/ PI user details) in the channel.
    Are you using any user-name/ password while testing from SOAP tools?
    Regards,
    Abhishek.

  • SOAP REC Adapter....Configure User Authentication

    Hi
    I have a Receiver Soap Adapter parmater called "Configure User Authentication". If I check this option again we have two fileds which are to be filled with "User" and "passowrd". These user and password are used as authentication to access webservice. My webservice team claims XI is not sending those credentials to webservice during request. How can I check whether XI is sending the user and password information to webservice during requesst ??
    Regards
    Kumar

    Hi Kumar,
    there is an option :Check OSS Note no 856597
    Download the tcpgw.zip ...extract...open the aiitcpgw.jar file..and follow as expalined in the blog
    /people/varadharajan.krishnasamy/blog/2007/01/09/troubleshooting-soap-message--xi
    you will get the xml payload and there you can check the username and password is passing into the webservice.
    Cheers,
    Sunil.

  • How to assign Tasks to other users using Exchange Web Service.

    How to assign Tasks to other users using Exchange Web Service.
    Any workaround also would help

    Hi Glen,
    I am trying to use ExtendedPropertyType and put in UpdaterItemType as in this code as below. Although it is not updating the Owner
    field.
    I have tried it both by Propertyname and PropertyID. Although new custom property's canbe
    added but to change an existing one like 'Owner' ? Would this be the right method.
    2. And Is ProprertyID a fixed value as 0x811f or does it need to be calculated.
    3. Is 'Owner' the right propertname for assigning a task ?
    Thanks a lot.
    Please see code below for reference.
     PathToExtendedFieldType pathExtended = new PathToExtendedFieldType();
                //pathExtended.DistinguishedPropertySetId = DistinguishedPropertySetType.PublicStrings;
                pathExtended.DistinguishedPropertySetId = DistinguishedPropertySetType.Task;
                pathExtended.DistinguishedPropertySetIdSpecified = true;
                pathExtended.PropertyId = 0x811f;
                pathExtended.PropertyIdSpecified = true;
                //pathExtended.PropertyName = "Owner";
                pathExtended.PropertyType = MapiPropertyTypeType.String;
                ciSetAT.ExtendedProperty = new ExtendedPropertyType[1];
                ciSetAT.ExtendedProperty[0] = new ExtendedPropertyType();
                ciSetAT.ExtendedProperty[0].ExtendedFieldURI = pathExtended;
                ciSetAT.ExtendedProperty[0].Item = "[email protected]";
                SetItemFieldType set1 = new SetItemFieldType();
                set1.Item = pathExtended;
                set1.Item1 = ciSetAT;
                UpdateItemType request = new UpdateItemType();
                request.ItemChanges = new ItemChangeType[1] { new ItemChangeType() };
                request.ItemChanges[0].Item = itemId;
                request.ItemChanges[0].Updates = new ItemChangeDescriptionType[2];
                request.ItemChanges[0].Updates[0] = setstart;
                request.ItemChanges[0].Updates[1] = set1;

  • Portal Authentication from web service

    I would like to run a web service on a remote machine that checks if the user of the web service exists as a portal user.
    My initial thought was to just log the user in whenever they attempt to use the web service and then log them out at the end. I have researched the AuthContext class and attempted a test implementation however it errors looking for certain AM Property files.
    Perhaps I should just access the directory server directly? Basically, I just want to restrict usage of the web service to the existing portal users.
    If anyone could offer any suggestions it would be appreciated. (Code examples or snippets would be appreciated)
    Thanks in advance...
    Jason

    Hi,
    1) If your webservice is on the same network:
    - Just bind to LDAP (this is the fastes way)
    2) OR You can also use identity SDK to connect
    to your instance and receive AMUser object.
    3) If you are not on the same network( SRAP access):
    You can create a "stand alone" jsp or servlet which
    doing (1) or (2) and your webservice talks over https to this servlet.
    4) Logging user to portal is too much overhead and
    at the end you don't know if user is a portal user or
    just has login privilege to identityserver...
    Cheers,
    Alex :-)

  • Create User for Target (Terminal Adapter) with private key authentication through web service

    Hi
    I have a question about Terminal adapter.
    My current aim is to create process "Execute script through ssh on remote Linux system" with  input parameters ( login, path to private key, path to script)
    It was very helpful to find this discussion https://supportforums.cisco.com/message/3543289#3543289 .
    Is  there a way to create  Public-key Authenticated Admin Runtime User with private key for authentication by using NB webservice ?

    I will second Shaun's comment...
    Unfortunately, it looks like this is not possible in 2.3.X. (That is you can create the user but the fields you need to use to configure that user properly do not appear to be exposed to the Northbound Web Service).
    It looks like something that will be fixed in a future release of Process Orchestrator.
    Svetlana

  • Adding Authentication to Web Service using JDeveloper

    Hi Gurus,
    I am new to weblogic 10.3 and Jdeveloper 11.1.3. Using Jdeveloper, I imported few packages from database , right clicked and published them as a webservice on a weblogic server. I did not select any WLS policies. The web service is working fine. Now i want to add some basic authorization (username/password) to this webservice.
    Which policy should i use ?
    Where should i configure this username\password so that all the webservices uses same user for authenctication ? Do i have to create this user on the weblogic server? If yes then how.
    Thanks in Advance.
    Jack

    Hi,
    If you are using JAXWS based WebService then you can give it a try:
    http://weblogic-wonders.com/weblogic/2010/01/09/username-token-in-jaxws-webservice/
    This sample demonstrates ..How we can use UserName/Password Authentication in JAXWS Service. This will be very Easy for you to develop using JDeveloper...U need to Just the add Following XML file as a Policy inside your Application.
    Using the following Policy:
    <font color=maroon>
    <?xml version=”1.0″?>
    <wsp:Policy
    xmlns:wsp=”http://schemas.xmlsoap.org/ws/2004/09/policy”
    xmlns:sp=”http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200512″>
    <sp:SupportingTokens>
    <wsp:Policy>
    <sp:UsernameToken
    sp:IncludeToken=”http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200512/IncludeToken/AlwaysToRecipient”>
    <wsp:Policy>
    <sp:WssUsernameToken10/>
    </wsp:Policy>
    </sp:UsernameToken>
    </wsp:Policy>
    </sp:SupportingTokens>
    </wsp:Policy>
    </font>
    Thanks
    Jay SenSharma

  • Trusted Authentication with Web Services SDK

    Hi,
    I have just configured my BO server to use Trusted Authentication (REMOTE_USER) and It works with Infoview so I don't need the logon page to enter user and password.
    I also have an .NET application that uses Web Services SDK and I would like to use Trusted Authentication on it.
    Is there any code to access to BO using Web Services SDK?
    Before the configuration, I was using this code:
    string m_strURL="http://server:8080/dswsbobje/services/Session";
    BusinessObjects.DSWS.Connection oConnection = new BusinessObjects.DSWS.Connection(m_strURL);
    BusinessObjects.DSWS.Session m_wiSession = new Session(oConnection);
    BusinessObjects.DSWS.Session.EnterpriseCredential oEC = new EnterpriseCredential();
    oEC.Login = strLogin;
    oEC.Password = strPassword;
    oEC.AuthType = "secLDAP";
    SessionInfo oSI = m_wiSession.Login(oEC);
    Now, I want to use Trusted Authentication in my .NET application so I wouldn't have to enter user and password.
    I have looking for some code, but I haven't found it yet. I hope you could help me.
    Thanks,
    Sandra

    Hi, Ted,
    I'm trying to use Trusted Authentication to access QaaWS (via WSDL/Axis, NOT Xcelsius).  I enabled it from CMC, put the shared secret in a correct location (win32_x86 directory) and made the change to dsws.properties file, then I restarted tomcat.  However, the system failed to login.  Below is the trace log.  Is Trusted Authentication supported for QaaWS?  Thanks!
    <br/>
    =======
    <br/>
    2010-02-18 14:09:20,781 [http-8080-Processor25] ERROR com.businessobjects.qaaws.internal.transport.QaaWSServlet () 297906 - invoke()
    java.lang.Exception: com.crystaldecisions.sdk.exception.SDKServerException: Enterprise authentication could not log you on. Please make sure your logon information is correct. (FWB 00008)
    cause:com.crystaldecisions.enterprise.ocaframework.idl.OCA.oca_abuse: IDL:img.seagatesoftware.com/OCA/oca_abuse:3.2
    detail:Enterprise authentication could not log you on. Please make sure your logon information is correct. (FWB 00008)
    The server supplied the following details: OCA_Abuse exception 10498 at [.\secpluginent.cpp : 832]  42040 {}
         ...Invalid password
         at com.businessobjects.qaaws.internal.webi.WISessionMgr.makeSession(Unknown Source)
         at com.businessobjects.qaaws.internal.transport.QaaWSServlet.invoke(Unknown Source)
         at com.businessobjects.qaaws.internal.transport.QaaWSServlet.doPost(Unknown Source)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:647)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:729)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:269)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:188)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:213)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:172)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
         at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:117)
         at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:108)
         at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:174)
         at org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:873)
         at org.apache.coyote.http11.Http11BaseProtocol$Http11ConnectionHandler.processConnection(Http11BaseProtocol.java:665)
         at org.apache.tomcat.util.net.PoolTcpEndpoint.processSocket(PoolTcpEndpoint.java:528)
         at org.apache.tomcat.util.net.LeaderFollowerWorkerThread.runIt(LeaderFollowerWorkerThread.java:81)
         at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:689)
         at java.lang.Thread.run(Thread.java:595)
    Caused by: com.crystaldecisions.sdk.exception.SDKServerException: Enterprise authentication could not log you on. Please make sure your logon information is correct. (FWB 00008)
    cause:com.crystaldecisions.enterprise.ocaframework.idl.OCA.oca_abuse: IDL:img.seagatesoftware.com/OCA/oca_abuse:3.2
    detail:Enterprise authentication could not log you on. Please make sure your logon information is correct. (FWB 00008)
    The server supplied the following details: OCA_Abuse exception 10498 at [.\secpluginent.cpp : 832]  42040 {}
         ...Invalid password
         at com.crystaldecisions.sdk.exception.SDKServerException.map(SDKServerException.java:107)
         at com.crystaldecisions.sdk.exception.SDKException.map(SDKException.java:196)
         at com.crystaldecisions.sdk.occa.security.internal.LogonService.doUserLogon(LogonService.java:710)
         at com.crystaldecisions.sdk.occa.security.internal.LogonService.userLogon(LogonService.java:295)
         at com.crystaldecisions.sdk.occa.security.internal.SecurityMgr.userLogon(SecurityMgr.java:162)
         at com.crystaldecisions.sdk.framework.internal.SessionMgr.logon(SessionMgr.java:425)
         ... 19 more
    Caused by: com.crystaldecisions.enterprise.ocaframework.idl.OCA.oca_abuse: IDL:img.seagatesoftware.com/OCA/oca_abuse:3.2
         at com.crystaldecisions.enterprise.ocaframework.idl.OCA.oca_abuseHelper.read(oca_abuseHelper.java:106)
         at com.crystaldecisions.enterprise.ocaframework.idl.OCA.OCAs._LogonEx4Stub.UserLogonEx4(_LogonEx4Stub.java:80)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at com.crystaldecisions.enterprise.ocaframework.ManagedService.invoke(ManagedService.java:424)
         at com.crystaldecisions.sdk.occa.security.internal._LogonEx4Proxy.UserLogonEx4(_LogonEx4Proxy.java:222)
         at com.crystaldecisions.sdk.occa.security.internal.LogonService.doLogon(LogonService.java:347)
         at com.crystaldecisions.sdk.occa.security.internal.LogonService.doUserLogon(LogonService.java:684)
         ... 22 more
    org.apache.axis2.AxisFault: org.apache.axis2.databinding.ADBException: Unexpected subelement table
         at org.apache.axis2.AxisFault.makeFault(AxisFault.java:430)
         at service.wsdl.heartFailure.HFReliabilityScoreStub.fromOM(HFReliabilityScoreStub.java:4131)
         at service.wsdl.heartFailure.HFReliabilityScoreStub.runQueryAsAService(HFReliabilityScoreStub.java:201)
         at org.apache.jsp.AuthTest_jsp._jspService(AuthTest_jsp.java:78)
         at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:98)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:729)
         at org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:331)
         at org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:329)
         at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:265)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:729)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:269)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:188)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:213)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:172)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
         at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:117)
         at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:108)
         at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:174)
         at org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:873)
         at org.apache.coyote.http11.Http11BaseProtocol$Http11ConnectionHandler.processConnection(Http11BaseProtocol.java:665)
         at org.apache.tomcat.util.net.PoolTcpEndpoint.processSocket(PoolTcpEndpoint.java:528)
         at org.apache.tomcat.util.net.LeaderFollowerWorkerThread.runIt(LeaderFollowerWorkerThread.java:81)
         at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:689)
         at java.lang.Thread.run(Thread.java:595)

  • Creation of LDAP User for Discoverer Web Services

    Hi all,
    this isn't a Discoverer issue per se, but I couldn't find where to post this in other forums.
    After installing the web services patch for Discoverer (5648158), I need to create a bipublisher user
    in OIDDAS right? However our installation seems a bit ***** up. So I need to do it from the command line.
    I found some instructions in: here
    and created the following bipublisher.ldif file:
    cn=bipublisher,cn=users,dc=company,dc=com
    objectclass=top
    objectclass=person
    objectclass=inetorgperson
    objectclass=organizationalperson
    objectclass=orcluser
    objectclass=orcluserv2
    objectclass=orclUserProvStatus
    givenname=Web
    userpassword=oracle123
    displayname=bipublisher
    orcldefaultprofilegroup=cn=sr_users ,cn=groups,dc=company,dc=com
    preferredlanguage=en-US
    sn=Services
    orcltimezone=Europe/Athens
    mail=[email protected]
    uid=bipublisher
    orclactivestartdate=20080612000000z
    cn=bipublisher
    orclisenabled=ENABLEDthen inserted the entry with:
    ldapadd -h my.host.com -D"cn=orcladmin" -w oracle123 -v -f bipublisher.ldif
    However when I try to login in the web services from Discoverer, I still get invalid credentials
    Any clues? Thanks
    PS I'm talking about the login web service method, not the basic web authentication. I am past that.
    Edited by: dvm on Mar 6, 2009 3:30 AM

    Nevermind, it seems the server was just a bit slow to take the new account under consideration.

  • Unauthenticated user  when using web service

    Hi,
    I have built a session bean accessing some KM functionality. This sessionbean has a couple of business methods exposed as web services.
    The business methods are called fine, but when I try to access the KM Resource Context I get the following exception
    ResourceContext.setUser called with unauthenticated user MJOH
    In the web service I have turned on basic authentication, and it's obviously trying to use my user MJOH. I have logged on to the portal containing KM to verify that my user indeed works.
    Both the web service and KM are running on the same J2EE-server.
    In the web service descriptor I have the following settings
          <global-features>
            <feature name="http://www.sap.com/webas/630/soap/features/authentication" protocol="SecurityProtocol">
              <property name="AuthenticationMethod" value="BasicAuth"/>
              <property name="AuthenticationMechanism" value="HTTP"/>
              <property name="SupportsSSO2Authentication" value="false"/>
            </feature>
          </global-features>
    Does anyone know if there are more settings that need to be done?
    Regards
    Mattias

    There are intermittent problems with JSF pages and WS DataControl in the preview. This is logged as a bug.
    Thanks, Guus (JDev PM)

Maybe you are looking for

  • Budget error while creating delivery from sales order

    hi Gurus, System is throwing error PB603 "Item 004 WBS element ABC-XXX budget exceeded" while creating delivery from sales order. I am picking material from unrestricted plant stock (not in project stock). I am also confused as sales order has 3 line

  • Replacing html tags in a htmldocument

    Hi Java Gurus I have a htmldocument which has the bacjground set to black and foreground to white. When i print the document i see the text in white color ( rather invisible). I thought the foreground color of the document needs to be changed. How ca

  • Creating functions for movie-clips(serious problem)

    Hello, This is I think my third thread on these forums and in my previous threads I had always got some help.Well, now I have another serious problem, can you help me? I am unable to create a function that can control movie clips. Let me explain:- I

  • Re:BAM installation

    Hi, I installed BAM.All the services are running except Data Flow Service. While I'm starting this service it's showing Service-Specific error 126.In EventEngine.log file it's showing like this 2008-03-25 10:11:09,265 [1988] ERROR - EventEngine accep

  • Vista clean install with no CD

    Hi, I was asked by a neighbor to help him with a computer issue. Basically my friend needed to reinstall Vista after he got a few nasty virus's and asked another friend to first help out. This person installed a Dell version of Windows XP with locked